Lucene search

K
ibmIBME3F560319C0EA06228FA2D0D5412CFFD95B8D0963A65CBAC4B6D424BA4B7B434
HistoryJan 14, 2022 - 2:34 p.m.

Security Bulletin: Vulnerability in Apache Log4j may affect IBM Spectrum Protect Operations Center (CVE-2021-44832)

2022-01-1414:34:35
www.ibm.com
424

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.03 Low

EPSS

Percentile

90.0%

Summary

A vulnerability in Apache Log4j could result in remote code execution. This vulnerability may affect the Help system in IBM Spectrum Protect Operations Center. The below fix packages include Apache Log4j 2.17.1.

Vulnerability Details

CVEID:CVE-2021-44832
**DESCRIPTION:**Apache Log4j could allow a remote attacker with permission to modify the logging configuration file to execute arbitrary code on the system. By constructing a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI , an attacker could exploit this vulnerability to execute remote code.
CVSS Base score: 6.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/216189 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Protect Operations Center 8.1.0.000-8.1.13.200
7.1.0.000-7.1.14.200

Remediation/Fixes

IBM strongly recommends addressing this vulnerability now by upgrading to the fixed level instead of using the manual process described under Workarounds and Mitigations section.

Note: The below fix packages include Log4j 2.17.1

_IBM Spectrum Protect Operations Center Affected Versions
_
|Fixing
Level
|Platform|_Link to Fix and Instructions
_

—|—|—|—

8.1.0.000-8.1.13.200|
8.1.13.300| AIX
Linux
Windows|
<https://www.ibm.com/support/pages/node/6527288&gt;

7.1.0.000-7.1.14.200

| 7.1.14.300| AIX
Linux
Windows| <https://www.ibm.com/support/pages/node/6527284&gt;

Workarounds and Mitigations

Manual Procedure to Update the Help system

The Help system shipped along with the Operations Center includes the affected log4j versions. To manually update the Help system:

1. Download the following from Apache:

Apache Log4j 2 binary(zip) apache-log4j-2.17.1-bin.zip

<https://logging.apache.org/log4j/2.0/download.html&gt;

2. Stop the Operations Center service (which also stops the Help system)

AIX - /opt/tivoli/tsm/ui/utils/stopserver.sh

Linux -

8.1.9 and Lower (including v7) - service opscenter.rc stop

8.1.10 and higher - systemctl stop opscenter.service

Windows - From the Services window, stop the IBM Spectrum® Protect Operations Center service.

3. Unzip the apache-log4j-2.17.1-bin.zip

4. From the unzipped directory apache-log4j-2.17.1-bin copy the log4j2.17.1 jars and remove the earlier ones

5. From

AIX and Linux - /opt/tivoli/tsm/ui/Liberty/usr/servers/guiServer/apps/TSM_HELP.war/WEB-INF/lib/

Windows - c:\Program Files\Tivoli\TSM\\ui\Liberty\usr\servers\guiServer\apps/TSM_HELP.war/WEB-INF/lib\

Replace:

log4j-api-2.x.x.jar

log4j-1.2-api-2.x.x.jar

log4j-core-2.x.x.jar

log4j-slf4j-impl-2.x.x.jar

with

log4j-api-2.17.1.jar

log4j-1.2-api-2.17.1.jar

log4j-core-2.17.1.jar

log4j-slf4j-impl-2.17.1.jar

6. Restart OC service

AIX - /opt/tivoli/tsm/ui/utils/startserver.sh

Linux -

8.1.9 and Lower (including v7) - service opscenter.rc start

8.1.10 and higher - systemctl start opscenter.service

Windows - From the Services window, start the IBM Spectrum® Protect Operations Center service.

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.03 Low

EPSS

Percentile

90.0%